KB5028232 is the cumulative update for Windows Server 2012. It was released on 11th July as part of the ‘Patch Tuesday’ update cycle.
KB5028232 has been superseded by the KB5029295 monthly rollup update. You can read more about KB5029295 on this page.
Salient points
- KB5028232 is the cumulative update that replaces or supersedes KB5027283. KB5027283 was released in June 2023.
- KB5028232 also contains all changes that are part of the security update KB5028233 for the month of July 2023.
- We recommend installing KB5028232 on Windows Server 2012 rather than KB5028233. This is because KB5028233 is a standalone update.
- Servicing Stack Update KB5027575 must be deployed before installing KB5028232 on the server. KB5027575 was released in June 2023.
- As part of July month’s security bulletin, 71 vulnerabilities have been disclosed for Windows Server 2012.
- There are 6 CRITICAL vulnerabilities. Out of these 6 CRITICAL vulnerabilities, 4 carry a CVSS rating of 9.8 score.
- 4 zero-day threats affect Windows Server 2012. These zero-day threats are mentioned in the vulnerability section below.
Download KB5028232
Since KB5028232 is a cumulative update, you can install it using one of the following automated strategies:
- Windows Update
- WSUS or Windows Server Update Service
Manual deployment of KB5028232 is possible. For this, you will need to install an offline installer file on the server. The file can be downloaded from the Microsoft Update Catalog site or through the direct download link for KB5028232 shared below.
Before downloading KB5028232, it is suggested that you must download KB5027575 SSU for Windows Server 2012. The catalog and direct download links for the Servicing Stack Update are also mentioned herein for your reference.
- Download KB5027575 from Microsoft Update Catalog
- Direct Download KB5027575
- Download KB5028232 from Microsoft Update Catalog
- Direct Download KB5028232
There are a few points that you may want to be aware of:
- The Servicing Stack Update file has a size of 10.1 MB.
- The server will not reboot after installing Servicing Stack Update
- As part of automated deployments of cumulative updates, Servicing Stack Updates are automatically installed prior to installing the main cumulative update.
- The cumulative update KB5028232 file has a size of 421.5 MB.
- Cumulative Updates will complete after server reboots. So, implementing cumulative updates needs to be planned and carried out as part of a structure change management process.
- You can roll back the updates by uninstalling the updates through the Windows Update program.
Vulnerabilities
There are 71 vulnerabilities that are part of July month’s security bulletin. We have shared the six CRITICAL and four zero-day threats below.
CRITICAL Vulnerabilities affecting Windows Server 2012
CVE Details | Impact | CVSS Score | Severity | Comments |
---|---|---|---|---|
CVE-2023-35367 | Remote Code Execution | 9.8 | CRITICAL | Windows Routing and Remote Access Service (RRAS) are affected |
CVE-2023-35365 | Remote Code Execution | 9.8 | CRITICAL | Windows Routing and Remote Access Service (RRAS) are affected |
CVE-2023-35366 | Remote Code Execution | 9.8 | CRITICAL | Windows Routing and Remote Access Service (RRAS) are affected |
CVE-2023-32057 | Remote Code Execution | 9.8 | CRITICAL | Microsoft Message Queuing is affected |
CVE-2023-35352 | Security Feature Bypass | 7.5 | CRITICAL | Windows Remote Desktop is affected |
CVE-2023-35297 | Remote Code Execution | 7.5 | CRITICAL | Windows Pragmatic General Multicast (PGM) is affected |
Zero-day threats affecting Windows Server 2012
CVE Details | Impact | CVSS | Severity | Comments |
---|---|---|---|---|
CVE-2023-32046 | Elevation of Privilege Vulnerability | 7.8 | Important | Windows MSHTML Platform is affected |
CVE-2023-36874 | Service Elevation of Privilege Vulnerability | 7.8 | Important | Windows Error Reporting is affected |
CVE-2023-36884 | Remote Code Execution Vulnerability | 8.3 | Important | Office and Windows HTML are affected |
CVE-2023-24932 | Secure Boot Security Feature Bypass Vulnerability | 6.7 | Important | An attacker with physical access or Administrative rights to a target device could install an affected boot policy. |
KB5028232 Changelog
KB5028232 brings in a new log entry about the impending end of support status of Windows Server 2012 on 10th October 2023.
- Starting with this release, we will log event logs beginning July 11, 2023, and ending on October 10, 2023, to notify customers of the end of support (EOS) for Windows Server 2012 on October 10, 2023.
Microsoft July security updates
- KB5028232 Monthly Rollup update for Windows Server 2012
- KB5028233 Security Update for Windows Server 2012
- KB5028223 Security Update for Windows Server 2012 R2
- KB5028228 Monthly Rollup Update for Windows Server 2012 R2
- KB5028169 Cumulative Update for Windows Server 2016
- KB5028168 Cumulative Update for Windows Server 2019
Rajesh Dhawan is a technology professional who loves to blog about smart wearables, Cloud computing and Microsoft technologies. He loves to break complex problems into manageable chunks of meaningful information.